Sponsored Content
Full Discussion: cshrc
Top Forums Shell Programming and Scripting cshrc Post 27164 by RTM on Wednesday 28th of August 2002 10:35:30 AM
Old 08-28-2002
In your home directory usually - do a long list with the -a option
% ls -la
and you will see the . files also.

If you still don't have them, I know on SUN there are default copies in /etc/skel/ for the different shells. Just copy local.cshrc to your home directory and rename it .cshrc. Set the ownership and permissions and add anything you need into it. Same for local.login to .login.

If you are using a different OS than Solaris, post back.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

how to specify header directory in .cshrc

in my .cshrc file, i can set my library files directory like this : setenv LD_LIBRARY_PATH "/usr/openwin/lib" now i want to specify my header files directory. please teach how to set it and what/how is the syntax thank u (1 Reply)
Discussion started by: champion
1 Replies

2. UNIX for Advanced & Expert Users

.cshrc and .login overwritten !!

Hi, My account is : abcd I belong to a group: pqrs Some thing straneg happened yesterday. My .cshrc and .login got overwritten into pqrs's .cshrc and .login I obviously did not explicitly overwrite pqrs's .cshrc. Are there any reasons how this could have happened indirectly due to... (5 Replies)
Discussion started by: gjthomas
5 Replies

3. UNIX for Dummies Questions & Answers

.cshrc flie help

How can I set up my .cshrc file to do as the posix shell does the escape+k to scroll my command history Thanks Oh BTW, Hi I'm new to the forum. (2 Replies)
Discussion started by: Lefty
2 Replies

4. UNIX for Dummies Questions & Answers

doubt in .cshrc

what kind of information is there .cshrc ? I want to set an alias in the form of =>#alias setprompt 'set prompt=">>$user<<@`hostname`:${cwd}% "' Ex. alias pr 'cd /home/username' when I make the change and try to do $pr ... its saying pr: command not found Is there any way I can... (0 Replies)
Discussion started by: priyam
0 Replies

5. UNIX for Dummies Questions & Answers

flags inside .cshrc

Hi, I use a specific utility in my .cshrc for setting up the right fonts and I believe it's sufficient to run it once for a whole session. Since I have sourced it in my .cshrc, it runs every time I do a source of .cshrc or invoke every new terminal. To resolve this issue, I thought of... (1 Reply)
Discussion started by: oldtrash
1 Replies

6. Virtualization and Cloud Computing

.cshrc file

Hi All, I was hoping someone could help me with the following query I have please in relation to NX Nomachine. Is there a way to get my .cshrc file in say my “US” home dir” to run when I login to another server e.g say a UK server? Any advise would be much appreciated, thanks (3 Replies)
Discussion started by: zainster
3 Replies

7. Shell Programming and Scripting

Problem with my .cshrc

Hello everyone, I write a ~/.cshrc for set class path to run my java application. The file is listed below. setenv YFILTER_HOME ~/yfilter-2.0 setenv PATH "$YFILTER_HOME/bin:$PATH" setenv CLASSPATH... (1 Reply)
Discussion started by: perl0101
1 Replies

8. UNIX for Dummies Questions & Answers

Moving from .cshrc to .bashrc

At work I've been moved from ksh to bash per our policy. I haven't configured a .profile or .cshrc before but when I first started the guy that trained me (on just what I need to know in order to do the job) let me copy his .profile, .cshrc, and .cshrc_aliases file so we could all use them and... (6 Replies)
Discussion started by: MaindotC
6 Replies

9. Solaris

Explain @(#)cshrc 1.11 89/11/29 SMI

What does ' @(#)cshrc 1.11 89/11/29 SMI ' mean? Can someone please deconstruct and explain the parts? # @(#)cshrc 1.11 89/11/29 SMIIt is at the top of a the .cshrc of a new Solaris account I am working on. I am familiar with using the first line of a script for setting the program/shell to... (2 Replies)
Discussion started by: fgrirx
2 Replies

10. Solaris

CSHRC and PATH problem please help

I'm doing some IVR programming and it uses Solaris 10. I know little about Unix, or CSH, but I think it's a problem with my .cshrc file. I was getting an error: "nstancehomedir/sqllib/bin/db2fupdt: Command not found" and also "set: Syntax error" when I log in. I found db2fupdt in 2 directories,... (2 Replies)
Discussion started by: jstevanus
2 Replies
USERADD(8)						      System Manager's Manual							USERADD(8)

NAME
useradd - Create a new user or update default new user information SYNOPSIS
useradd [-c comment] [-d home_dir] [-e expire_date] [-f inactive_time] [-g initial_group] [-G group[,...]] [-m [-k skeleton_dir] | -M] [-n] [-o] [-p passwd] [-r] [-s shell] [-u uid] login useradd -D [-g default_group] [-b default_home] [-e default_expire_date] [-f default_inactive] [-s default_shell] DESCRIPTION
Creating New Users When invoked without the -D option, the useradd command creates a new user account using the values specified on the command line and the default values from the system. The new user account will be entered into the system files as needed, the home directory will be created, and initial files copied, depending on the command line options. The version provided with Red Hat Linux will create a group for each user added to the system, unless the -n option is given. The options which apply to the useradd command are: -c comment The new user's password file comment field. -d home_dir The new user will be created using home_dir as the value for the user's login directory. The default is to append the login name to default_home and use that as the login directory name. -e expire_date The date on which the user account will be disabled. The date is specified in the format YYYY-MM-DD. -f inactive_days The number of days after a password expires until the account is permanently disabled. A value of 0 disables the account as soon as the password has expired, and a value of -1 disables the feature. The default value is -1. -g initial_group The group name or number of the user's initial login group. The group name must exist. A group number must refer to an already existing group. The default group number is 1 or whatever is specified in /etc/default/useradd. -G group,[...] A list of supplementary groups which the user is also a member of. Each group is separated from the next by a comma, with no inter- vening whitespace. The groups are subject to the same restrictions as the group given with the -g option. The default is for the user to belong only to the initial group. -m The user's home directory will be created if it does not exist. The files contained in skeleton_dir will be copied to the home directory if the -k option is used, otherwise the files contained in /etc/skel will be used instead. Any directories contained in skeleton_dir or /etc/skel will be created in the user's home directory as well. The -k option is only valid in conjunction with the -m option. The default is to not create the directory and to not copy any files. -M The user home directory will not be created, even if the system wide settings from /etc/login.defs is to create home dirs. -n A group having the same name as the user being added to the system will be created by default. This option will turn off this Red Hat Linux specific behavior. -o Allow create user with duplicate (non-unique) UID. -p passwd The encrypted password, as returned by crypt(3). The default is to disable the account. -r This flag is used to create a system account. That is, a user with a UID lower than the value of UID_MIN defined in /etc/login.defs and whose password does not expire. Note that useradd will not create a home directory for such an user, regardless of the default setting in /etc/login.defs. You have to specify -m option if you want a home directory for a system account to be created. This is an option added by Red Hat. -s shell The name of the user's login shell. The default is to leave this field blank, which causes the system to select the default login shell. -u uid The numerical value of the user's ID. This value must be unique, unless the -o option is used. The value must be non-negative. The default is to use the smallest ID value greater than 99 and greater than every other user. Values between 0 and 99 are typi- cally reserved for system accounts. Changing the default values When invoked with the -D option, useradd will either display the current default values, or update the default values from the command line. The valid options are -b default_home The initial path prefix for a new user's home directory. The user's name will be affixed to the end of default_home to create the new directory name if the -d option is not used when creating a new account. -e default_expire_date The date on which the user account is disabled. -f default_inactive The number of days after a password has expired before the account will be disabled. -g default_group The group name or ID for a new user's initial group. The named group must exist, and a numerical group ID must have an existing entry . -s default_shell The name of the new user's login shell. The named program will be used for all future new user accounts. If no options are specified, useradd displays the current default values. NOTES
The system administrator is responsible for placing the default user files in the /etc/skel directory. This version of useradd was modified by Red Hat to suit Red Hat user/group conventions. CAVEATS
You may not add a user to an NIS group. This must be performed on the NIS server. FILES
/etc/passwd - user account information /etc/shadow - secure user account information /etc/group - group information /etc/gshadow - secure group information /etc/default/useradd - default information /etc/login.defs - system-wide settings /etc/skel - directory containing default files SEE ALSO
chfn(1), chsh(1), passwd(1), crypt(3), groupadd(8), groupdel(8), groupmod(8), userdel(8), usermod(8) AUTHOR
Julianne Frances Haugh (jockgrrl@ix.netcom.com) USERADD(8)
All times are GMT -4. The time now is 06:50 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy